Menu
Sign In Search Podcasts Charts People & Topics Add Podcast API Pricing
Podcast Image

Cyber Morning Call

Technology

Episodes

Showing 501-600 of 933
«« ← Prev Page 6 of 10 Next → »»

Cyber Morning Call - #432 - 17/11/2023

17 Nov 2023

Contributed by Lukas

[Referências do Episódio]  Zimbra 0-day used to target international government organizations - https://blog.google/threat-analysis-group/zimbra-0-...

Cyber Morning Call - #431 - 16/11/2023

16 Nov 2023

Contributed by Lukas

[Referências do Episódio] November 2023 Security Updates - https://msrc.microsoft.com/update-guide/releaseNote/2023-Nov Redundant Prefix Issue - ID ...

Cyber Morning Call - #430 - 14/11/2023

14 Nov 2023

Contributed by Lukas

[Referências do Episódio] CISA Adds Six Known Exploited Vulnerabilities to Catalog - https://www.cisa.gov/news-events/alerts/2023/11/13/cisa-adds-si...

Cyber Morning Call - #429 - 13/11/2023

13 Nov 2023

Contributed by Lukas

[Referências do Episódio] Bitter Pill: Third-Party Pharmaceutical Vendor Linked to Pharmacy and Health Clinic Cyberattack - https://www.huntress.com...

Cyber Morning Call - #428 - 10/11/2023

10 Nov 2023

Contributed by Lukas

[Referências do Episódio] Microsoft: SysAid zero-day flaw exploited in Clop ransomware attacks - https://www.bleepingcomputer.com/news/security/micr...

Cyber Morning Call - #427 - 09/11/2023

09 Nov 2023

Contributed by Lukas

[Referências do Episódio] Sandworm Disrupts Power in Ukraine Using a Novel Attack Against Operational Technology - https://www.mandiant.com/resource...

Cyber Morning Call - #426 - 08/11/2023

08 Nov 2023

Contributed by Lukas

[Referências do Episódio] BlueNoroff strikes again with new macOS malware - https://www.jamf.com/blog/bluenoroff-strikes-again-with-new-macos-malwar...

Cyber Morning Call - #425 - 07/11/2023

07 Nov 2023

Contributed by Lukas

[Referências do Episódio] Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors - https://unit42.paloaltonetworks.c...

Cyber Morning Call - #424 - 06/11/2023

06 Nov 2023

Contributed by Lukas

[Referências do Episódio] Looney Tunables Vulnerability Exploited by Kinsing - https://blog.aquasec.com/loony-tunables-vulnerability-exploited-by-ki...

Cyber Morning Call - #423 - 01/11/2023

01 Nov 2023

Contributed by Lukas

[Referências do Episódio] CVE-2023-22518 - Improper Authorization Vulnerability In Confluence Data Center and Confluence Server - https://confluence...

Cyber Morning Call - #422 - 30/10/2023

30 Oct 2023

Contributed by Lukas

[Referências do Episódio] - Three new NGINX ingress controller vulnerabilities reported and how they affect Kubernetes - https://www.armosec.io/blog...

Cyber Morning Call - #421 - 27/10/2023

27 Oct 2023

Contributed by Lukas

[Referências do Episódio] - iLeakage: Browser-based Timerless Speculative Execution Attacks on Apple Devices - https://ileakage.com/files/ileakage.p...

Cyber Morning Call - #420 - 26/10/2023

26 Oct 2023

Contributed by Lukas

[Referências do Episódio] - Winter Vivern exploits zero-day vulnerability in Roundcube Webmail servers - https://www.welivesecurity.com/en/eset-rese...

Cyber Morning Call - #419 - 25/10/2023

25 Oct 2023

Contributed by Lukas

[Referências do Episódio] - Stealer for PIX payment system, new Lumar stealer and Rhysida ransomware - https://securelist.com/crimeware-report-gopix...

Cyber Morning Call - #418 - 24/10/2023

24 Oct 2023

Contributed by Lukas

[Referências do Episódio] - Ada Lovelace Day 2023 - https://www.even3.com.br/ada-lovelace-day-2023  - Scammers use India’s real-time payment syst...

Cyber Morning Call - #417 - 23/10/2023

23 Oct 2023

Contributed by Lukas

[Referências do Episódio] - Ada Lovelace Day 2023 - https://www.even3.com.br/ada-lovelace-day-2023  - Multiple Vulnerabilities in Cisco IOS XE Soft...

Cyber Morning Call - #416 - 20/10/2023

20 Oct 2023

Contributed by Lukas

[Referências do Episódio] - Crambus: New Campaign Targets Middle Eastern Government - https://symantec-enterprise-blogs.security.com/blogs/threat-in...

Cyber Morning Call - #415 - 19/10/2023

19 Oct 2023

Contributed by Lukas

[Referências do Episódio] - Ada Lovelace Day 2023 - https://www.even3.com.br/ada-lovelace-day-2023/ - Government-backed actors exploiting WinRAR vul...

Cyber Morning Call - #414 - 18/10/2023

18 Oct 2023

Contributed by Lukas

[Referências do Episódio] - Malware veicolato tramite falso sito di IT-Alert - https://www.d3lab.net/malware-veicolato-tramite-falso-sito-di-it-aler...

Cyber Morning Call - #413 - 17/10/2023

17 Oct 2023

Contributed by Lukas

[Referências do Episódio] - Cisco IOS XE Software Web UI Privilege Escalation Vulnerability - https://sec.cloudapps.cisco.com/security/center/conten...

Cyber Morning Call - #412 - 16/10/2023

16 Oct 2023

Contributed by Lukas

[Referências do Episódio] - “EtherHiding” — Hiding Web2 Malicious Code in Web3 Smart Contracts - https://labs.guard.io/etherhiding-hiding-web2...

Cyber Morning Call - #411 - 11/10/2023

11 Oct 2023

Contributed by Lukas

[Referências do Episódio] - Atualizações de Segurança de outubro de 2023 - https://msrc.microsoft.com/update-guide/releaseNote/2023-Oct - Citrix ...

Cyber Morning Call - #410 - 10/10/2023

10 Oct 2023

Contributed by Lukas

[Referências do Episódio] - The Israel-Hamas War Erupts in Digital Chaos - https://www.wired.com/story/israel-hamas-war-hacktivism/ - Hackers Send F...

Cyber Morning Call - #409 - 09/10/2023

09 Oct 2023

Contributed by Lukas

[Referências do Episódio] - Microsoft Digital Defense Report 2023 - https://www.microsoft.com/en-us/security/security-insider/microsoft-digital-defe...

Cyber Morning Call - #408 - 06/10/2023

06 Oct 2023

Contributed by Lukas

[Referências do Episódio] - CVE-2023-22515 - Broken Access Control Vulnerability in Confluence Data Center and Server - https://confluence.atlassian...

Cyber Morning Call - #407 - 04/10/2023

04 Oct 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - Looney Tunables: Local Privilege Esca...

Cyber Morning Call - #406 - 03/10/2023

03 Oct 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - Critical Vulnerabilities in WS_FTP Se...

Cyber Morning Call - #405 - 02/10/2023

02 Oct 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - Lazarus luring employees with trojani...

Cyber Morning Call - #404 - 29/09/2023

29 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - Budworm: APT Group Uses Updated Custo...

Cyber Morning Call - #403 - 28/09/2023

28 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - Critical libwebp Vulnerability Under ...

Cyber Morning Call - #402 - 27/09/2023

27 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - Luxury Hotels Remain Major Target of ...

Cyber Morning Call - #401 - 26/09/2023

26 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - Xenomorph Malware Strikes Again: Over...

Cyber Morning Call - #400 - 25/09/2023

25 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - PREDATOR IN THE WIRESAhmed Eltantawy ...

Cyber Morning Call - #399 - 22/09/2023

22 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - About the security content of iOS 17....

Cyber Morning Call - #398 - 21/09/2023

21 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - Check Point Research exposes new vers...

Cyber Morning Call - #397 - 20/09/2023

20 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - New ShroudedSnooper actor targets tel...

Cyber Morning Call - #396 - 19/09/2023

19 Sep 2023

Contributed by Lukas

[Referências do Episódio] - Fileless Remote Code Execution on Juniper Firewalls - https://vulncheck.com/blog/juniper-cve-2023-36845  - 38TB of data...

Cyber Morning Call - #395 - 18/09/2023

18 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - BlackCat ransomware hits Azure Storag...

Cyber Morning Call - #394 - 15/09/2023

15 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - Why Are You Texting Me? UNC3944 Lever...

Cyber Morning Call - #393 - 14/09/2023

14 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - Can't Be Contained: Finding a Com...

Cyber Morning Call - #392 - 13/09/2023

13 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - Atualizações de segurança de setem...

Cyber Morning Call - #391 - 12/09/2023

12 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - Sponsor with batch-filed whiskers: Ba...

Cyber Morning Call - #390 - 11/09/2023

11 Sep 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/  - BLASTPASS: NSO Group iPhone Zero-Cl...

Cyber Morning Call - #389 - 06/09/2023

06 Sep 2023

Contributed by Lukas

[Referências do Episódio] - THREAT PROFILE CHAE$ 4 MALWARE - https://www.morphisec.com/hubfs/Morphisec_Chae$4_Threat_Profile.pdf - ASUS ROUTERS ARE ...

Cyber Morning Call - #388 - 05/09/2023

05 Sep 2023

Contributed by Lukas

[Referências do Episódio] - New Attack Vector In The Cloud: Attackers caught exploiting Object Storage Services - https://www.securityjoes.com/post/...

Cyber Morning Call - #387 - 04/09/2023

04 Sep 2023

Contributed by Lukas

[Referências do Episódio] - VMWare Aria Operations For Networks Static SSH Key RCECVE-2023-34039 - https://summoning.team/blog/vmware-vrealize-netwo...

Cyber Morning Call - #386 - 01/09/2023

01 Sep 2023

Contributed by Lukas

[Referências do Episódio] - Group-IB detects Classiscam expansion: $64.5 million scam-as-a-service operation targets 251 brands in 79 countries - ht...

Cyber Morning Call - #385 - 31/08/2023

31 Aug 2023

Contributed by Lukas

[Referências do Episódio] - 2023-08 Out-of-Cycle Security Bulletin: Junos OS: SRX Series and EX Series: Multiple vulnerabilities in J-Web can be com...

Cyber Morning Call - #384 - 30/08/2023

30 Aug 2023

Contributed by Lukas

[Referências do Episódio] - FBI, Partners Dismantle Qakbot Infrastructure in Multinational Cyber Takedown - https://www.fbi.gov/news/stories/fbi-par...

Cyber Morning Call - #383 - 29/08/2023

29 Aug 2023

Contributed by Lukas

[Referências do Episódio] - MalDoc in PDF - Detection bypass by embedding a malicious Word file into a PDF file - https://blogs.jpcert.or.jp/en/2023...

Cyber Morning Call - #382 - 28/08/2023

28 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Lockbit leak, research opportunities on tools leaked from TAs - https://securelist.com/lockbit-ransomware-builder-analys...

Cyber Morning Call - #381 - 25/08/2023

25 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Lazarus Group exploits ManageEngine vulnerability to deploy QuiteRAT - https://blog.talosintelligence.com/lazarus-quiter...

Cyber Morning Call - #380 - 24/08/2023

24 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Traders' Dollars in Danger: CVE-2023-38831 zero-Day vulnerability in WinRAR exploited by cybercriminals to target tr...

Cyber Morning Call - #379 - 23/08/2023

23 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Carderbee: APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong - https://symantec-enterprise...

Cyber Morning Call - #378 - 21/08/2023

21 Aug 2023

Contributed by Lukas

[Referências do Episódio] - New Juniper Junos OS Flaws Expose Devices to Remote Attacks - Patch Now - https://thehackernews.com/2023/08/new-juniper-...

Cyber Morning Call - #377 - 18/08/2023

18 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Mass-spreading campaign targeting Zimbra users - https://www.welivesecurity.com/en/eset-research/mass-spreading-campaign...

Cyber Morning Call - #376 - 17/08/2023

17 Aug 2023

Contributed by Lukas

[Referências do Episódio] - ProxyNation: The dark nexus between proxy apps and malware - https://cybersecurity.att.com/blogs/labs-research/proxynati...

Cyber Morning Call - #375 - 16/08/2023

16 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Approximately 2000 Citrix NetScalers backdoored in mass-exploitation campaign - https://research.nccgroup.com/2023/08/15...

Cyber Morning Call - #374 - 15/08/2023

15 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Monti Ransomware Unleashes a New Encryptor for Linux - https://www.trendmicro.com/en_us/research/23/h/monti-ransomware-u...

Cyber Morning Call - #373 - 14/08/2023

14 Aug 2023

Contributed by Lukas

[Referências do Episódio] - MoustachedBouncer: Espionage against foreign diplomats in Belarus - https://www.welivesecurity.com/en/eset-research/mous...

Cyber Morning Call - #372 - 10/08/2023

10 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Attackers Distribute Malware via Freeze.rs And SYK Crypter - https://www.fortinet.com/blog/threat-research/malware-distr...

Cyber Morning Call - #371 - 09/08/2023

09 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Microsoft August 2023 Patch Tuesday warns of 2 zero-days, 87 flaws - https://www.bleepingcomputer.com/news/microsoft/mic...

Cyber Morning Call - #370 - 08/08/2023

08 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Comrades in Arms? | North Korea Compromises Sanctioned Russian Missile Engineering Company - https://www.sentinelone.com...

Cyber Morning Call - #369 - 07/08/2023

07 Aug 2023

Contributed by Lukas

[Referências do Episódio] - CVE-2023-39143: PaperCut Path Traversal/File Upload RCE Vulnerability - https://www.horizon3.ai/cve-2023-39143-papercut-...

Cyber Morning Call - #368 - 04/08/2023

04 Aug 2023

Contributed by Lukas

[Referências do Episódio] - 2022 Top Routinely Exploited Vulnerabilities - https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-215a - 「...

Cyber Morning Call - #367 - 03/08/2023

03 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Over 640 Citrix servers backdoored with web shells in ongoing attacks - https://www.bleepingcomputer.com/news/security/o...

Cyber Morning Call - #366 - 02/08/2023

02 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Google AMP – The Newest of Evasive Phishing Tactic - https://cofense.com/blog/google-amp-the-newest-of-evasive-phishin...

Cyber Morning Call - #365 - 01/08/2023

01 Aug 2023

Contributed by Lukas

[Referências do Episódio] - Sliver C2 Being Distributed Through Korean Program Development Company - https://asec.ahnlab.com/en/55652/ - Three Years...

Cyber Morning Call - #364 - 31/07/2023

31 Jul 2023

Contributed by Lukas

[Referências do Episódio] - CISA Releases Malware Analysis Reports on Barracuda Backdoors - https://www.cisa.gov/news-events/alerts/2023/07/28/cisa-...

Cyber Morning Call - #363 - 28/07/2023

28 Jul 2023

Contributed by Lukas

[Referências do Episódio] - Zimbra patches zero-day vulnerability exploited in XSS attacks - https://www.bleepingcomputer.com/news/security/zimbra-p...

Cyber Morning Call - #362 - 27/07/2023

27 Jul 2023

Contributed by Lukas

[Referências do Episódio] - Into the tank with Nitrogen - https://news.sophos.com/en-us/2023/07/26/into-the-tank-with-nitrogen/ - Fake Blockchain Ga...

Cyber Morning Call - #361 - 26/07/2023

26 Jul 2023

Contributed by Lukas

[Referências do Episódio] - BREAKING DOWN THE CASBANEIRO INFECTION CHAIN – PART II - https://blog.sygnia.co/breaking-down-casbaneiro-infection-cha...

Cyber Morning Call - #360 - 25/07/2023

25 Jul 2023

Contributed by Lukas

[Referências do Episódio] - About the security content of iOS 16.6 and iPadOS 16.6 - https://support.apple.com/en-ca/HT213841 - About the security c...

Cyber Morning Call - #359 - 24/07/2023

24 Jul 2023

Contributed by Lukas

[Referências do Episódio] - Thread da Shadowserver sobre o volume de máquinas vulneráveis à CVE-2023-3519 - https://twitter.com/Shadowserver/stat...

Cyber Morning Call - #358 - 21/07/2023

21 Jul 2023

Contributed by Lukas

[Referências do Episódio] - Bad ad fad leads to IcedID, Gozi infections - https://news.sophos.com/en-us/2023/07/20/bad-ad-fad-leads-to-icedid-gozi-i...

Cyber Morning Call - #357 - 20/07/2023

20 Jul 2023

Contributed by Lukas

[Referências do Episódio] - P2PInfect: The Rusty Peer-to-Peer Self-Replicating Worm - https://unit42.paloaltonetworks.com/peer-to-peer-worm-p2pinfec...

Cyber Morning Call - #356 - 19/07/2023

19 Jul 2023

Contributed by Lukas

[Referências do Episódio] - Citrix ADC and Citrix Gateway Security Bulletin for CVE-2023-3519, CVE-2023-3466, CVE-2023-3467 - https://support.citrix...

Cyber Morning Call - #355 - 18/07/2023

18 Jul 2023

Contributed by Lukas

[Referências do Episódio] - Massive Targeted Exploit Campaign Against WooCommerce Payments Underway - https://www.wordfence.com/blog/2023/07/massive...

Cyber Morning Call - #354 - 17/07/2023

17 Jul 2023

Contributed by Lukas

[Referências do Episódio] - Vm2 Security Advisories - https://github.com/patriksimek/vm2/security/advisories - vm2 - Project Discontinued - https://...

Cyber Morning Call - #353 - 13/07/2023

13 Jul 2023

Contributed by Lukas

[Referências do Episódio] - Urgent Security Notice: SonicWall GMS/Analytics Impacted by suite of vulnerabilities - https://www.sonicwall.com/support...

Cyber Morning Call - #352 - 12/07/2023

12 Jul 2023

Contributed by Lukas

[Referências do Episódio] - Microsoft July 2023 Patch Tuesday warns of 6 zero-days, 132 flaws - https://www.bleepingcomputer.com/news/microsoft/micr...

Cyber Morning Call - #351 - 11/07/2023

11 Jul 2023

Contributed by Lukas

[Referências do Episódio] - About the security content of Safari 16.5.2 - https://support.apple.com/en-us/HT213826 - About the security content of R...

Cyber Morning Call - #350 - 10/07/2023

10 Jul 2023

Contributed by Lukas

[Referências do Episódio] - Tailing Big Head Ransomware’s Variants, Tactics, and Impact - https://www.trendmicro.com/en_us/research/23/g/tailing-b...

Cyber Morning Call - #349 - 07/07/2023

07 Jul 2023

Contributed by Lukas

[Referências do Episódio] - Boletim de segurança do Android - julho de 2023 - https://source.android.com/docs/security/bulletin/2023-07-01?hl=pt-br...

Cyber Morning Call - #348 - 06/07/2023

06 Jul 2023

Contributed by Lukas

[Referências do Episódio] - StackRot (CVE-2023-3269): Linux kernel privilege escalation vulnerability - https://github.com/lrh2000/StackRot - Merge ...

Cyber Morning Call - #347 - 04/07/2023

04 Jul 2023

Contributed by Lukas

[Referências do Episódio] - CHINESE THREAT ACTORS TARGETING EUROPE IN SMUGX CAMPAIGN - https://research.checkpoint.com/2023/chinese-threat-actors-ta...

Cyber Morning Call - #346 - 03/07/2023

03 Jul 2023

Contributed by Lukas

[Referências do Episódio] - Malvertising Used as Entry Vector for BlackCat, Actors Also Leverage SpyBoy Terminator - https://www.trendmicro.com/en_u...

Cyber Morning Call - #345 - 30/06/2023

30 Jun 2023

Contributed by Lukas

[Referências do Episódio] - The DPRK strikes using a new variant of RUSTBUCKET - https://www.elastic.co/pt/security-labs/DPRK-strikes-using-a-new-va...

Cyber Morning Call - #344 - 29/06/2023

29 Jun 2023

Contributed by Lukas

[Referências do Episódio] - 8Base Ransomware: A Heavy Hitting Player - https://blogs.vmware.com/security/2023/06/8base-ransomware-a-heavy-hitting-pl...

Cyber Morning Call - #343 - 28/06/2023

28 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Process Mockingjay: Echoing RWX In Userland To Achieve Code Execution - https://www.securityjoes.com/post/process-mockin...

Cyber Morning Call - #342 - 27/06/2023

27 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Anatsa banking Trojan hits UK, US and DACH with new campaign - https://www.threatfabric.com/blogs/anatsa-hits-uk-and-dac...

Cyber Morning Call - #341 - 26/06/2023

26 Jun 2023

Contributed by Lukas

[Referências do Episódio] - FG-IR-23-074 - FortiNAC - java untrusted object deserialization RCE - https://www.fortiguard.com/psirt/FG-IR-23-074  - ...

Cyber Morning Call - #340 - 23/06/2023

23 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Contas Laranja: o elo final da lavagem de dinheiro do cibercrime no Brasil - https://sidechannel.blog/contas-laranja-o-e...

Cyber Morning Call - #339 - 22/06/2023

22 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Graphican: Flea Uses New Backdoor in Attacks Targeting Foreign Ministries - https://symantec-enterprise-blogs.security.c...

Cyber Morning Call - #338 - 20/06/2023

20 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Turing Day 2023 -  https://www.even3.com.br/turingday2023/ - ASUS Product Security Advisory - https://www.asus.com/cont...

Cyber Morning Call - #337 - 19/06/2023

19 Jun 2023

Contributed by Lukas

[Referências do Episódio] - MOVEit Transfer and MOVEit Cloud Vulnerability - https://www.progress.com/security/moveit-transfer-and-moveit-cloud-vuln...

Cyber Morning Call - #336 - 16/06/2023

16 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Barracuda ESG Zero-Day Vulnerability (CVE-2023-2868) Exploited Globally by Aggressive and Skilled Actor, Suspected Links...

Cyber Morning Call - #335 - 15/06/2023

15 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Cadet Blizzard emerges as a novel and distinct Russian threat actor - https://www.microsoft.com/en-us/security/blog/2023...

Cyber Morning Call - #334 - 14/06/2023

14 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Microsoft June 2023 Patch Tuesday fixes 78 flaws, 38 RCE bugs - https://www.bleepingcomputer.com/news/microsoft/microsof...

Cyber Morning Call - #333 - 13/06/2023

13 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Analysis of CVE-2023-27997 and Clarifications on Volt Typhoon Campaign - https://www.fortinet.com/blog/psirt-blogs/analy...

«« ← Prev Page 6 of 10 Next → »»